• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2020-27850
    CVE-2020-27850
    A stored Cross-Site Scripting (XSS) vulnerability in forms import feature in Rocketgenius Gravity Forms before 2.4.21 allows remote attackers to inject arbitrary web script or HTML via the import of a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:34 | 回复:0
  • CVE-2020-27851
    CVE-2020-27851
    Multiple stored HTML injection vulnerabilities in the poll and quiz features in an additional paid add-on of Rocketgenius Gravity Forms before 2.4.21 allows remote attackers to inject arbitrary HTML c ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:32 | 回复:0
  • CVE-2020-27852
    CVE-2020-27852
    A stored Cross-Site Scripting (XSS) vulnerability in the survey feature in Rocketgenius Gravity Forms before 2.4.21 allows remote attackers to inject arbitrary web script or HTML via a textarea field. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:35 | 回复:0
  • CVE-2021-3137
    CVE-2021-3137
    XWiki 12.10.2 allows XSS via an SVG document to the upload feature of the comment section.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:23 | 回复:0
  • CVE-2020-35217
    CVE-2020-35217
    Vert.x-Web framework v4.0 milestone 1-4 does not perform a correct CSRF verification. Instead of comparing the CSRF token in the request with the CSRF token in the cookie, it compares the CSRF token i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:45 | 回复:0
  • CVE-2021-23326
    CVE-2021-23326
    This affects the package @graphql-tools/git-loader before 6.2.6. The use of exec and execSync in packages/loaders/git/src/load-git.ts allows arbitrary command injection.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:34 | 回复:0
  • CVE-2021-3110
    CVE-2021-3110
    The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:67 | 回复:0
  • CVE-2020-14756
    CVE-2020-14756
    Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Core Components). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:41 | 回复:0
  • CVE-2020-4688
    CVE-2020-4688
    IBM Security Guardium 10.6 and 11.2 could allow a local attacker to execute arbitrary commands on the system as an unprivileged user, caused by command injection vulnerability. IBM X-Force ID: 186700.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:27 | 回复:0
  • CVE-2020-4887
    CVE-2020-4887
    IBM AIX 7.1, 7.2 and AIX VIOS 3.1 could allow a local user to exploit a vulnerability in the gencore user command to create arbitrary files in any directory. IBM X-Force ID: 190911.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:33 | 回复:0
  • CVE-2020-4921
    CVE-2020-4921
    IBM Security Guardium 10.6 and 11.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete informa ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:26 | 回复:0
  • CVE-2020-4983
    CVE-2020-4983
    IBM Spectrum LSF 10.1 and IBM Spectrum LSF Suite 10.2 could allow a user on the local network who has privileges to submit LSF jobs to execute arbitrary commands. IBM X-Force ID: 192586.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:36 | 回复:0
  • CVE-2021-1993
    CVE-2021-1993
    Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged att ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-1994
    CVE-2021-1994
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-1995
    CVE-2021-1995
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:43 | 回复:0
  • CVE-2021-1996
    CVE-2021-1996
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:19 | 回复:0
  • CVE-2021-1997
    CVE-2021-1997
    Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Report). The supported version that is affected is 9.1.0. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:22 | 回复:0
  • CVE-2021-1998
    CVE-2021-1998
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:40 | 回复:0
  • CVE-2021-1999
    CVE-2021-1999
    Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: RAS subsystems). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows hi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:23 | 回复:0
  • CVE-2021-2000
    CVE-2021-2000
    Vulnerability in the Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privilege ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:50 | 回复:0
  • CVE-2021-2001
    CVE-2021-2001
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.30 and prior and 8.0.17 and prior. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:41 | 回复:0
  • CVE-2021-2002
    CVE-2021-2002
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high priv ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:36 | 回复:0
  • CVE-2021-2003
    CVE-2021-2003
    Vulnerability in the Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web Dashboards). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-2004
    CVE-2021-2004
    Vulnerability in the Siebel Core - Server BizLogic Script product of Oracle Siebel CRM (component: Integration - Scripting). Supported versions that are affected are 20.12 and prior. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-2005
    CVE-2021-2005
    Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: BI Platform Security). Supported versions that are affected are 12.2.1.3.0 and 12.2 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:32 | 回复:0
  • CVE-2021-2006
    CVE-2021-2006
    Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows low privileged attack ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:41 | 回复:0
  • CVE-2021-2007
    CVE-2021-2007
    Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vul ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-2009
    CVE-2021-2009
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-2010
    CVE-2021-2010
    Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vul ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:33 | 回复:0
  • CVE-2021-2011
    CVE-2021-2011
    Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:43 | 回复:0
  • CVE-2021-2012
    CVE-2021-2012
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:42 | 回复:0
  • CVE-2021-2013
    CVE-2021-2013
    Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: BI Publisher Security). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-2014
    CVE-2021-2014
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 5.7.32 and prior. Easily exploitable vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:23 | 回复:0
  • CVE-2021-2015
    CVE-2021-2015
    Vulnerability in the Oracle Workflow product of Oracle E-Business Suite (component: Worklist). Supported versions that are affected are 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthen ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:44 | 回复:0
  • CVE-2021-2016
    CVE-2021-2016
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:32 | 回复:0
  • CVE-2021-2017
    CVE-2021-2017
    Vulnerability in the Oracle User Management product of Oracle E-Business Suite (component: Proxy User Delegation). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:33 | 回复:0
  • CVE-2021-2018
    CVE-2021-2018
    Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Difficult to exploit vulnerability allows unauthenticated att ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:39 | 回复:0
  • CVE-2021-2019
    CVE-2021-2019
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:33 | 回复:0
  • CVE-2021-2020
    CVE-2021-2020
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privile ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:37 | 回复:0
  • CVE-2021-2021
    CVE-2021-2021
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:30 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap